2020
DOI: 10.1515/jmc-2020-0009
|View full text |Cite
|
Sign up to set email alerts
|

On the condition number of the Vandermonde matrix of thenth cyclotomic polynomial

Abstract: Recently, Blanco-Chacón proved the equivalence between the Ring Learning With Errors and Polynomial Learning With Errors problems for some families of cyclotomic number fields by giving some upper bounds for the condition number Cond(Vn) of the Vandermonde matrix Vn associated to the nth cyclotomic polynomial. We prove some results on the singular values of Vn and, in particular, we determine Cond(Vn) for n = 2kpℓ, where k, ℓ ≥ 0 are integers and p is an odd prime number.

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
3
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
3
2

Relationship

1
4

Authors

Journals

citations
Cited by 5 publications
(4 citation statements)
references
References 8 publications
0
3
0
Order By: Relevance
“…As justified in [16] and later in [2], [3] and [17], the idea of noise increase can be formally captured by means of the condition number, defined in terms of the Frobenius norm:…”
Section: The R/p-lwe Problems and The Notion Of Equivalencementioning
confidence: 99%
See 1 more Smart Citation
“…As justified in [16] and later in [2], [3] and [17], the idea of noise increase can be formally captured by means of the condition number, defined in terms of the Frobenius norm:…”
Section: The R/p-lwe Problems and The Notion Of Equivalencementioning
confidence: 99%
“…In the cyclotomic scenario, which is the most dealt with in practical cryptographic primitives, the problem is now reasonably well understood (cf. [6], [2], [17]).…”
Section: Introductionmentioning
confidence: 99%
“…However, PLWE is more suitable for efficient implementations thanks to very fast multiplication algorithms like Toom, Karatsuba or versions of the Number Theoretic Transform (NTT) which are not available for number fields, where just finding integral bases becomes cumbersome even for moderately large degree and discriminant (let alone those of cryptographic size). Luckily, in a good number of interesting cases both problems are equivalent (see [2,3,5,6,13,14,15]).…”
Section: Introductionmentioning
confidence: 99%
“…Blanco-Chacón [6] (see also [8,9]) proved that Cond(V n ) = O(n r k ), where r k > 0 is a constant depending only on the number k of distinct prime factors of n. Therefore, RLWE and PLWE restricted to the positive integers n with a bounded number of prime factors are equivalent. Furthermore, in a previous work [12], the authors gave an explicit formula for the condition number of V n when n is a prime power or a power of 2 times an odd prime power. Our main result is the following.…”
Section: Introductionmentioning
confidence: 99%